CVE Alert: CVE-2024-9079

image 1

Vulnerability Summary: CVE-2024-9079

A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Affected Endpoints:

No affected endpoints listed.

Published Date:

9/22/2024, 5:15:11 AM

🔥 CVSS Score:

CVSS v3 Score: 7.3 (High)
CVSS v2 Score: 7.5

Exploit Status:

Not Exploited

EPS Score: 0.00045 | Ranking EPS: 0.16334

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.